Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3947: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.
Red Hat Security Data
#vulnerability#web#mac#linux#red_hat#nodejs#js#kubernetes#vmware#aws#auth#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

All Products

Issued:

2023-06-29

Updated:

2023-06-29

RHSA-2023:3947 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: open-vm-tools security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for open-vm-tools is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.

Security Fix(es):

  • open-vm-tools: authentication bypass vulnerability in the vgauth module (CVE-2023-20867)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64

Fixes

  • BZ - 2213087 - CVE-2023-20867 open-vm-tools: authentication bypass vulnerability in the vgauth module

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

open-vm-tools-11.3.5-1.el9_0.2.src.rpm

SHA-256: 6745760dcbdb8d4893f2b1c90a228dd441f4ef602d6b01c431577be9152672c4

x86_64

open-vm-tools-11.3.5-1.el9_0.2.x86_64.rpm

SHA-256: e9c22a29dc88f85bed989db4d84b95973323ebaee24a6bdb411af7f72be46a40

open-vm-tools-debuginfo-11.3.5-1.el9_0.2.x86_64.rpm

SHA-256: 855cab9e2e28d4de051f0dc9fc1ce4882fcd7110c1e109bf93e86fda97f78665

open-vm-tools-debugsource-11.3.5-1.el9_0.2.x86_64.rpm

SHA-256: 506bb14da3be8ccf38a6a2c2070865111d0f93818f0dd47f8c997ed961101c0b

open-vm-tools-desktop-11.3.5-1.el9_0.2.x86_64.rpm

SHA-256: 494220a00990e75e0b4823b1efb7f071e574650c359357bbff0b332118fc86f9

open-vm-tools-desktop-debuginfo-11.3.5-1.el9_0.2.x86_64.rpm

SHA-256: bf3c042d287e147206feba7cacbcd46d8b460c8a371da75cbf47c95cca4f8928

open-vm-tools-sdmp-11.3.5-1.el9_0.2.x86_64.rpm

SHA-256: 2e678c6065bae41880497521a8046dac142add696621aa11d64861176b90d54b

open-vm-tools-sdmp-debuginfo-11.3.5-1.el9_0.2.x86_64.rpm

SHA-256: 9f6928ee89484e565334c7d84ac8e1a1e0dbce00fb0452c0f3cebf4c77091e69

open-vm-tools-test-11.3.5-1.el9_0.2.x86_64.rpm

SHA-256: d3e045791c2a1381a3bc841dc35cfa267bb32d0fde68e29c1b827eae0e507c2c

open-vm-tools-test-debuginfo-11.3.5-1.el9_0.2.x86_64.rpm

SHA-256: f5ca408a9c32334b1d5752e24c9c8306576dbd9dc8da94cdf4642eafc28e3267

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

open-vm-tools-11.3.5-1.el9_0.2.src.rpm

SHA-256: 6745760dcbdb8d4893f2b1c90a228dd441f4ef602d6b01c431577be9152672c4

aarch64

open-vm-tools-11.3.5-1.el9_0.2.aarch64.rpm

SHA-256: 541245f11ff21ce63ca6e15989e04e148854fbb6727ba3977ce3b4082f398924

open-vm-tools-debuginfo-11.3.5-1.el9_0.2.aarch64.rpm

SHA-256: b0b4d775c58f9fa7b93625d59c2b172e570f9a7f0e80d74fe7a7c8090ee51893

open-vm-tools-debugsource-11.3.5-1.el9_0.2.aarch64.rpm

SHA-256: ea457961a97a2be2e5d79438d2127ac2b25747d92a708fb035abe31bdd4db598

open-vm-tools-desktop-11.3.5-1.el9_0.2.aarch64.rpm

SHA-256: b66de496cb1ba7edcab06e5290b45f8224a17e2f1723a18209c1b00bab8f2ae1

open-vm-tools-desktop-debuginfo-11.3.5-1.el9_0.2.aarch64.rpm

SHA-256: 77e8d98d9b5618fa8b4b14dd80628975b9b3e9642361bde7726a51e5ad31062e

open-vm-tools-sdmp-debuginfo-11.3.5-1.el9_0.2.aarch64.rpm

SHA-256: b74a9aee8b87d705080bd49c266b3ce2305d7c95d0eec2ddf2bf013879cb4728

open-vm-tools-test-11.3.5-1.el9_0.2.aarch64.rpm

SHA-256: 168b2fa1a4528bc384281ebdcf036168f49bfa84feca2d8e922d61d01a93c5cb

open-vm-tools-test-debuginfo-11.3.5-1.el9_0.2.aarch64.rpm

SHA-256: a1beb7e3e13dc0d9041fd5b49afe96a497aec56500800504a29ceccaf08a9484

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

open-vm-tools-11.3.5-1.el9_0.2.src.rpm

SHA-256: 6745760dcbdb8d4893f2b1c90a228dd441f4ef602d6b01c431577be9152672c4

x86_64

open-vm-tools-11.3.5-1.el9_0.2.x86_64.rpm

SHA-256: e9c22a29dc88f85bed989db4d84b95973323ebaee24a6bdb411af7f72be46a40

open-vm-tools-debuginfo-11.3.5-1.el9_0.2.x86_64.rpm

SHA-256: 855cab9e2e28d4de051f0dc9fc1ce4882fcd7110c1e109bf93e86fda97f78665

open-vm-tools-debugsource-11.3.5-1.el9_0.2.x86_64.rpm

SHA-256: 506bb14da3be8ccf38a6a2c2070865111d0f93818f0dd47f8c997ed961101c0b

open-vm-tools-desktop-11.3.5-1.el9_0.2.x86_64.rpm

SHA-256: 494220a00990e75e0b4823b1efb7f071e574650c359357bbff0b332118fc86f9

open-vm-tools-desktop-debuginfo-11.3.5-1.el9_0.2.x86_64.rpm

SHA-256: bf3c042d287e147206feba7cacbcd46d8b460c8a371da75cbf47c95cca4f8928

open-vm-tools-sdmp-11.3.5-1.el9_0.2.x86_64.rpm

SHA-256: 2e678c6065bae41880497521a8046dac142add696621aa11d64861176b90d54b

open-vm-tools-sdmp-debuginfo-11.3.5-1.el9_0.2.x86_64.rpm

SHA-256: 9f6928ee89484e565334c7d84ac8e1a1e0dbce00fb0452c0f3cebf4c77091e69

open-vm-tools-test-11.3.5-1.el9_0.2.x86_64.rpm

SHA-256: d3e045791c2a1381a3bc841dc35cfa267bb32d0fde68e29c1b827eae0e507c2c

open-vm-tools-test-debuginfo-11.3.5-1.el9_0.2.x86_64.rpm

SHA-256: f5ca408a9c32334b1d5752e24c9c8306576dbd9dc8da94cdf4642eafc28e3267

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

open-vm-tools-11.3.5-1.el9_0.2.src.rpm

SHA-256: 6745760dcbdb8d4893f2b1c90a228dd441f4ef602d6b01c431577be9152672c4

aarch64

open-vm-tools-11.3.5-1.el9_0.2.aarch64.rpm

SHA-256: 541245f11ff21ce63ca6e15989e04e148854fbb6727ba3977ce3b4082f398924

open-vm-tools-debuginfo-11.3.5-1.el9_0.2.aarch64.rpm

SHA-256: b0b4d775c58f9fa7b93625d59c2b172e570f9a7f0e80d74fe7a7c8090ee51893

open-vm-tools-debugsource-11.3.5-1.el9_0.2.aarch64.rpm

SHA-256: ea457961a97a2be2e5d79438d2127ac2b25747d92a708fb035abe31bdd4db598

open-vm-tools-desktop-11.3.5-1.el9_0.2.aarch64.rpm

SHA-256: b66de496cb1ba7edcab06e5290b45f8224a17e2f1723a18209c1b00bab8f2ae1

open-vm-tools-desktop-debuginfo-11.3.5-1.el9_0.2.aarch64.rpm

SHA-256: 77e8d98d9b5618fa8b4b14dd80628975b9b3e9642361bde7726a51e5ad31062e

open-vm-tools-sdmp-debuginfo-11.3.5-1.el9_0.2.aarch64.rpm

SHA-256: b74a9aee8b87d705080bd49c266b3ce2305d7c95d0eec2ddf2bf013879cb4728

open-vm-tools-test-11.3.5-1.el9_0.2.aarch64.rpm

SHA-256: 168b2fa1a4528bc384281ebdcf036168f49bfa84feca2d8e922d61d01a93c5cb

open-vm-tools-test-debuginfo-11.3.5-1.el9_0.2.aarch64.rpm

SHA-256: a1beb7e3e13dc0d9041fd5b49afe96a497aec56500800504a29ceccaf08a9484

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Chinese Hackers Silently Weaponized VMware Zero-Day Flaw for 2 Years

An advanced China-nexus cyber espionage group previously linked to the exploitation of security flaws in VMware and Fortinet appliances has been linked to the abuse of a critical vulnerability in VMware vCenter Server as a zero-day since late 2021. "UNC3886 has a track record of utilizing zero-day vulnerabilities to complete their mission without being detected, and this latest example further

CVE-2023-39252: DSA-2023-321: Security Update for Dell Secure Connect Gateway Security Policy Manager Vulnerabilities

Dell SCG Policy Manager 5.16.00.14 contains a broken cryptographic algorithm vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by performing MitM attacks and let attackers obtain sensitive information.

Debian Security Advisory 5943-1

Debian Linux Security Advisory 5943-1 - Two security issues have been discovered in the Open VMware Tools, which may result in a man-in-the-middle attack or authentication bypass.

Red Hat Security Advisory 2023-3947-01

Red Hat Security Advisory 2023-3947-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3950-01

Red Hat Security Advisory 2023-3950-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3948-01

Red Hat Security Advisory 2023-3948-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-3946-01

Red Hat Security Advisory 2023-3946-01 - The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines. Issues addressed include a bypass vulnerability.

RHSA-2023:3950: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3949: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3948: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to compromised confidentiality and integrity.

RHSA-2023:3946: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This ma...

RHSA-2023:3945: Red Hat Security Advisory: open-vm-tools security update

An update for open-vm-tools is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-20867: A flaw was found in the open-vm-tools package. An attacker with root access privileges over ESXi may be able to cause an authentication bypass in the vgauth module. This may lead to comprom...

U.S. Cybersecurity Agency Adds 6 Flaws to Known Exploited Vulnerabilities Catalog

The U.S. Cybersecurity and Infrastructure Security Agency has added a batch of six flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This comprises three vulnerabilities that Apple patched this week (CVE-2023-32434, CVE-2023-32435, and CVE-2023-32439), two flaws in VMware (CVE-2023-20867 and CVE-2023-20887), and one shortcoming impacting Zyxel

Alert! Hackers Exploiting Critical Vulnerability in VMware's Aria Operations Networks

VMware has flagged that a recently patched critical command injection vulnerability in Aria Operations for Networks (formerly vRealize Network Insight) has come under active exploitation in the wild. The flaw, tracked as CVE-2023-20887, could allow a malicious actor with network access to the product to perform a command injection attack, resulting in remote code execution. It impacts VMware

Chinese Hackers Exploit VMware Zero-Day to Backdoor Windows and Linux Systems

The Chinese state-sponsored group known as UNC3886 has been found to exploit a zero-day flaw in VMware ESXi hosts to backdoor Windows and Linux systems. The VMware Tools authentication bypass vulnerability, tracked as CVE-2023-20867 (CVSS score: 3.9), "enabled the execution of privileged commands across Windows, Linux, and PhotonOS (vCenter) guest VMs without authentication of guest credentials

CVE-2023-20867: VMSA-2023-0013

A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.